CN105718805A - Cloud-computing trust management method based on evaluation confidence degree - Google Patents

Cloud-computing trust management method based on evaluation confidence degree Download PDF

Info

Publication number
CN105718805A
CN105718805A CN201610048237.6A CN201610048237A CN105718805A CN 105718805 A CN105718805 A CN 105718805A CN 201610048237 A CN201610048237 A CN 201610048237A CN 105718805 A CN105718805 A CN 105718805A
Authority
CN
China
Prior art keywords
service
feedback
user
time
trust
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610048237.6A
Other languages
Chinese (zh)
Inventor
陈明志
廖子渊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Norca Tech Co Ltd
Original Assignee
Fujian Norca Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Norca Tech Co Ltd filed Critical Fujian Norca Tech Co Ltd
Priority to CN201610048237.6A priority Critical patent/CN105718805A/en
Publication of CN105718805A publication Critical patent/CN105718805A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a cloud-computing trust management method based on the evaluation confidence degree.The cloud-computing trust management method includes the steps that according to computing of the transaction satisfaction degree, the evaluation satisfaction degree and the evaluation confidence degree, malicious users are eliminated, and trust feedback is obtained; creditworthiness computing, collusion feedback detecting and witch attack detecting are combined to obtain the accurate trust result of a service.By means of the cloud-computing trust management method, misleading feedback in misleading feedback and witch attack in collusion attacks can be effectively detected, a confidence degree formula is built, and users can more effectively select a real and trustworthy cloud service provider accordingly.

Description

Based on the cloud computing trust management method evaluating credibility
Technical field
The present invention relates to a kind of based on the cloud computing trust management method evaluating credibility.
Background technology
Cloud computing is based on the increase of the related service of the Internet, uses and delivery mode, is usually directed to provide dynamically easily extension by the Internet and is often virtualized resource.Cloud computing, as a kind of new resources occupation mode, changes the pattern of traditional services, changes traditional IT mode, but do not change traditional security situation.Cloud service is highly dynamic due to it, distributed, and the feature such as non-transparency so that the trust management in cloud environment becomes a challenging problem.
Chinese scholars research in this regard has been achieved for great achievement: Zhang Lin et al.[1]The basis of Fuzzy Set Theory proposes a kind of Trust Valuation Model for network environment, and introduces the interaction experiences of middle recommended node, embody the significance of subjective factors.Tian Liqin et al.[2]With reference to the requirement of the characteristic of society's trust and computer trust evaluation, it is proposed to the Behavior trustworthiness quantitative evaluation mechanism of double; two sliding windows of a kind of Behavior-based control evidence.Tian Junfeng et al.[3]Propose a kind of cloud user behavior based on multi-section figure and assert model, solve trustworthy user behavior sex chromosome mosaicism in cloud service.Wang Ruchuan et al.[4]Propose a kind of based on the dynamic trust evaluation model evaluating credibility, service ability and the required service ability of cloud user of cloud service provider are respectively divided grade by this model, efficiently solve cloud service provider ability and dynamically change the Latent destruction problem that model is existed.Zhou Qian et al.[5]Adopting AHP fuzzy theory framework to give the model under cloud environment, user security defendd, but adopt 3 scaling laws, problem analysis subjectivity is crossed strong and not accurate enough.Lv Yanxia et al.[6]The basis of traditional F AHP method establishes in cloud computing and solve users to trust problem based on the defence model trusted, the fuzzy analytic net process based on Triangular Fuzzy Number is adopted to use fuzzy number to reflect the ambiguity of expert judging, and the weight of each attribute of networks congestion control has been carried out quantum chemical method, make evaluation result more objective.Brosso et al.[7]A kind of continuous Verification System being based upon on user behavior analysis is proposed, it is extracted the behavior evidence of user, and user is divided into different reliability ratings, is not stopped to update the data base of user behavior by nerual fuzzy logic, keep reliability and the accuracy of user behavior.Wang Shouxin et al.[8]Based on trusting Clouds theory, it is proposed that a kind of Subjective Trust Model, use trust change cloud to portray the changing condition of degree of belief, the research of subjective trust evaluation is served promotion effect.
The application outlines the design concept of cloud computing trust management: based on the trust management framework of prestige in cloud environment.In this framework, TMS (trust management service TrustManagementService) crosses over the management feedback with a scattered manner of some distributed nodes, and trusting is be passed as one service.This framework can distinguish feeding back reliably from malice feedback.In short, its feature has:
(1) reliable model: in trust management services, the reliability of feedback is critical problem.Therefore, it is proposed that several for the evaluation index ganging up feedback detection, feedback is ganged up including feedback density and intermittence.These indexs can distinguish the misleading feedback from malicious user, moreover it is possible to detect sporadic gang up sexual assault (some be intended to assailants of manipulation trust evaluation results by send within a period of time a large amount of trust feed back to specific cloud service provider and achieve the goal).
(2) available model: trust management service is very important by high availability.Therefore, it is proposed that manage, by launching some distributed points, the feedback that user provides.Load balancing techniques is used for sharing workload, thus maintaining a required availability level.TMS number of nodes is operated by power measurement and determines.
Summary of the invention
It is an object of the invention to provide a kind of based on the cloud computing trust management method evaluating credibility, the method can effectively detect the misleading feedback in conspiracy attack, and Sybil attack, and the credibility formula by setting up so that user can the really credible cloud service provider of more effective selection.
For achieving the above object, the technical scheme is that a kind of based on the cloud computing trust management method evaluating credibility, owing to can affect the credit worthiness of cloud service from the malice evaluation of user, the calculating of feedback credibility need to be carried out for this, to reject malicious user evaluation, namely rejecting incredible feedback of trusting, concrete calculating process is as follows:
IfRepresent user subject ciAt tkThe service entities s of receptionjThe set of the Service Properties metric provided, tkRepresent the time of kth time transaction, and
W c i → s j t k ( c i , s j , t k ) = { W c i → s j , Mr 1 t k , ... ... , W c i → s j , Mr p t k }
Represent user subject ciAt tkThe service entities s that reception arrivesjThe t the metric Mr providedtService quality, and 0 ≤ W c i → s j , Mr 1 t k , ... ... , W c i → s j , Mr p t k ≤ 1 ;
S1: calculate transaction satisfaction:
User subject ciAccording to service entities sjIt is supplied to oneself service ability and sjThe service ability oneself declared compares, according to mathematic interpolation satisfaction;With ρ (ci,sj,tk) represent user subject ciTo service entities sjAt tkThe satisfaction of the service that the moment provides, calculation is as follows:
ρ ( c i , s j , t k ) = Σ t = 1 p δ c i → s j , Mr t t k
Being the satisfaction of single Service Properties metric, computational methods are as follows:
&delta; c i &RightArrow; s j , Mr t t k = 1 , W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k &GreaterEqual; 0 &gamma; | W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k | , W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k < 0
In formula,Represent service entities sjAt tkThe t Service Properties Mr that moment is declaredtQuality, andWhenTime, it was shown that service entities sjMeet user subject ciDemand, now transaction satisfaction be 1;WhenTime, it was shown that service entities sjThe service ability provided and user subject ciDemand there is deviation, deviation is more big,Value more little, wherein 0 < γ < 1;
Ageing for ensureing that calculating has, introduce time window concept win;When calculating credibility only with the record in win;Time window mechanism is time per unit section, and time window win moves forward the length of a unit;
According to user subject c in time window winiTo service entities sjSatisfaction of every time concluding the business, obtain service entities sjDirect dealing degree of belief:
T c i , s j t r = &psi; ( f c i t r ) &Sigma; k = z r u ( k ) &rho; ( c i , s j , t k ) &Sigma; k = z r u ( k )
Wherein,Current time tr, user subject ciThe number of times concluded the business in time window win isFor transaction count function, expression more many services of transaction count in time window win are more credible;U (k) is time attenuation function, order0 < τ < 1;
S2: Calculation Estimation satisfaction:
According to service entities sjCredit worthinessWith user subject ciTo sjEvaluate produce direct dealing degree of beliefMathematic interpolation evaluate satisfaction;WithRepresent service entities sjTo user subject ciThe evaluation satisfaction provided;
If service entities sjDistance current time trThe credit worthiness of last update isThen
&eta; s j , c i t r = &beta; | T c i , s j t r - TD s j t r - 1 | , | T c i . s j t r - TD s j t r - 1 | &le; &theta; - &beta; | T c i , s j t r - TD s j t r - 1 | , | T c i . s j t r - TD s j t r - 1 | > &theta;
In formula, θ is threshold value;WhenTime, owing to the direct dealing degree of belief of this user is closer to the credit worthiness of this service, it was shown that user evaluates relatively true, and the more little validity of difference is more high;WhenTime, represent that user evaluates and untrue;Wherein, 0 < β < 1;
S3: Calculation Estimation credibility:
According to the repeatedly evaluation satisfaction in time window win, user subject ciTo service entities sjFeedback credibility drawn by below equation:
EH c i , s j t r = &Sigma; t k &Subset; w i n t r &eta; s j , c i t r f c i t r
With user subject c in time window winiThe service entities collection being traded is: P={s1,……,sn, user subject ciFinal credibility of evaluating be:
EH c i t r = &Sigma; t = 1 n EH c i , s t t r | P |
Wherein, | P | represents the quantity of service entities in set P;
S4: calculate credit worthiness:
According to all users, the transaction trust degree of service be can be derived that the credit worthiness of this service entities, the user tried to achieve before is evaluated credibility as corresponding weight;
With service entities s in time window winjThe user subject set being traded is C1={ c1,…,cn, then service entities sjCredit worthiness can be obtained by below equation:
TD s j t r = &Sigma; i = 1 n EH c i t r T c i , s j t r | C 1 | . &lambda; 1 | C 1 |
Wherein, | C1| represent the quantity of user subject, λ ∈ (0,1), be used for representing in time window win and service entities sjThe number of users being traded is more many, then service entities sjCredibility is more high.
In an embodiment of the present invention, for increasing the accuracy trusting credible result degree, described method also includes the process that the trust feedback drawn after evaluation credibility rejects malicious user carries out conspire to feed back detecting, specific as follows:
(2.1) the feedback density formula setting up cloud service s is as follows:
D ( s ) = M ( s ) | V ( s ) | &times; T ( s )
T ( s ) = 1 + ( &Sigma; h &Element; V ( s ) ( &Sigma; c = 1 | V c ( c , s ) | &Sigma; | V c ( c , s ) | > e v ( s ) | V c ( c , s ) | | V ( s ) | ) )
Wherein, M (s) represents that the feedback for cloud service s is piled, and namely submits the total number of users trusting feedback to for cloud service s;V (s) represents the trust for cloud service s and feeds back;| V (s) | represents for the cloud service s trust feedback quantity submitted to;T (s) represents feedback quantity factor of conspiring, and ev (s) represents conspiracy feedback quantity threshold value, | Vc(c, s) | represent the user c trust feedback quantity for the submission of cloud service s;
(2.2) when in the time period for cloud service s trust feed back total amount vary more than to a certain degree time, then it is assumed that between occurring in that or property conspire feedback, namely whenMore than conspire amount threshold time, it is believed that between there occurs or property conspire feedback, wherein | V (s) | '-| V (s) | is the time period | t0, t | the trust feedback quantity of the interior change for cloud service s.
In an embodiment of the present invention, for increasing the accuracy trusting credible result degree, the feedback of trusting that described method also includes drawing after evaluating credibility and rejecting malicious user carries out the process of Sybil attack detecting, specific as follows:
(3.1) user identity registration
In trusted identity is registered, identity record L is by the main identity C of m userp={ p1,p2,…pmAnd n certificate attribute Ca{a1,a2,…anComposition, namely use Cp×CaMatrix represents identity record L, covers all users of registration in TMS;
(3.2) when in the time period for cloud service s submit to feedback user set up identity sum vary more than to a certain degree time, then it is assumed that between occurring in that or property conspire feedback, namely whenDuring more than identity amount threshold, it is believed that between there occurs or property Sybil attack, wherein | L (s) | '-| L (s) | is the time period | t0, t | the user identity quantity of the interior change for cloud service s.
Compared to prior art, the method have the advantages that the inventive method can effectively detect the misleading feedback in conspiracy attack, and Sybil attack, and the credibility formula by setting up so that user can the really credible cloud service provider of more effective selection.
Accompanying drawing explanation
Fig. 1 is cloud computing trust management framework figure of the present invention.
Fig. 2 is the time window schematic diagram of mechanism that the present invention adopts.
Fig. 3 is the Waves attacking behavior model figure that the present invention adopts.
Fig. 4 is the Peaks attacking behavior model figure that the present invention adopts.
Fig. 5 is present invention vigorousness experiment A figure when in the face of conspiracy attack.
Fig. 6 is present invention vigorousness experiment B figure when in the face of conspiracy attack.
Fig. 7 is present invention vigorousness experiment A ' figure when in the face of conspiracy attack.
Fig. 8 is present invention vigorousness experiment B ' figure when in the face of conspiracy attack.
Fig. 9 is present invention vigorousness experiment D figure when in the face of Sybil attack.
Figure 10 is present invention vigorousness experiment E figure when Sybil attack.
Figure 11 is present invention vigorousness experiment D ' figure when Sybil attack.
Figure 12 is present invention vigorousness experiment E ' figure when Sybil attack.
Detailed description of the invention
Below in conjunction with accompanying drawing, technical scheme is specifically described.
The present invention's is a kind of based on the cloud computing trust management method evaluating credibility, owing to can affect the credit worthiness of cloud service from the malice evaluation of user, the calculating of feedback credibility need to be carried out for this, to reject malicious user evaluation, namely rejecting incredible feedback of trusting, concrete calculating process is as follows:
IfRepresent user subject ciAt tkThe service entities s of receptionjThe set of the Service Properties metric provided, tkRepresent the time of kth time transaction, and
W c i &RightArrow; s j t k ( c i , s j , t k ) = { W c i &RightArrow; s j , Mr 1 t k , ... ... , W c i &RightArrow; s j , Mr p t k }
Represent user subject ciAt tkThe service entities s that reception arrivesjThe t the metric Mr providedtService quality, and 0 &le; W c i &RightArrow; s j , Mr 1 t k , ... ... , W c i &RightArrow; s j , Mr p t k &le; 1 ;
S1: calculate transaction satisfaction:
User subject ciAccording to service entities sjIt is supplied to oneself service ability and sjThe service ability oneself declared compares, according to mathematic interpolation satisfaction;With ρ (ci,sj,tk) represent user subject ciTo service entities sjAt tkThe satisfaction of the service that the moment provides, calculation is as follows:
&rho; ( c i , s j , t k ) = &Sigma; t = 1 p &delta; c i &RightArrow; s j , Mr t t k
Being the satisfaction of single Service Properties metric, computational methods are as follows:
&delta; c i &RightArrow; s j , Mr t t k = 1 , W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k &GreaterEqual; 0 &gamma; | W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k | , W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k < 0
In formula,Represent service entities sjAt tkThe t Service Properties Mr that moment is declaredtQuality, andWhenTime, it was shown that service entities sjMeet user subject ciDemand, now transaction satisfaction be 1;WhenTime, it was shown that service entities sjThe service ability provided and user subject ciDemand there is deviation, deviation is more big,Value more little, wherein 0 < γ < 1;
Ageing for ensureing that calculating has, introduce time window concept win;When calculating credibility only with the record in win;Time window mechanism is time per unit section, and time window win moves forward the length of a unit;
According to user subject c in time window winiTo service entities sjSatisfaction of every time concluding the business, obtain service entities sjDirect dealing degree of belief:
T c i , s j t r = &psi; ( f c i t r ) &Sigma; k = z r u ( k ) &rho; ( c i , s j , t k ) &Sigma; k = z r u ( k )
Wherein,Current time tr, user subject ciThe number of times concluded the business in time window win isFor transaction count function, expression more many services of transaction count in time window win are more credible;U (k) is time attenuation function, order0 < τ < 1;
S2: Calculation Estimation satisfaction:
According to service entities sjCredit worthinessWith user subject ciTo sjEvaluate produce direct dealing degree of beliefMathematic interpolation evaluate satisfaction;WithRepresent service entities sjTo user subject ciThe evaluation satisfaction provided;
If service entities sjDistance current time trThe credit worthiness of last update isThen
&eta; s j , c i t r = &beta; | T c i , s j t r - TD s j t r - 1 | , | T c i . s j t r - TD s j t r - 1 | &le; &theta; - &beta; | T c i , s j t r - TD s j t r - 1 | , | T c i . s j t r - TD s j t r - 1 | > &theta;
In formula, θ is threshold value;WhenTime, owing to the direct dealing degree of belief of this user is closer to the credit worthiness of this service, it was shown that user evaluates relatively true, and the more little validity of difference is more high;WhenTime, represent that user evaluates and untrue;Wherein, 0 < β < 1;
S3: Calculation Estimation credibility:
According to the repeatedly evaluation satisfaction in time window win, user subject ciTo service entities sjFeedback credibility drawn by below equation:
EH c i , s j t r = &Sigma; t k &Subset; w i n t r &eta; s j , c i t r f c i t r
With user subject c in time window winiThe service entities collection being traded is: P={s1,……,sn, user subject ciFinal credibility of evaluating be:
EH c i t r = &Sigma; t = 1 n EH c i , s t t r | P |
Wherein, | P | represents the quantity of service entities in set P;
S4: calculate credit worthiness:
According to all users, the transaction trust degree of service be can be derived that the credit worthiness of this service entities, the user tried to achieve before is evaluated credibility as corresponding weight;
With service entities s in time window winjThe user subject set being traded is C1={ c1,…,cn, then service entities sjCredit worthiness can be obtained by below equation:
TD s j t r = &Sigma; i = 1 n EH c i t r T c i , s j t r | C 1 | . &lambda; 1 | C 1 |
Wherein, | C1| represent the quantity of user subject, λ ∈ (0,1), be used for representing in time window win and service entities sjThe number of users being traded is more many, then service entities sjCredibility is more high.
For increasing the accuracy trusting credible result degree, described method also includes the process that the trust feedback drawn after evaluation credibility rejects malicious user carries out conspire to feed back detecting, specific as follows:
(2.1) the feedback density formula setting up cloud service s is as follows:
D ( s ) = M ( s ) | V ( s ) | &times; T ( s )
T ( s ) = 1 + ( &Sigma; h &Element; V ( s ) ( &Sigma; c = 1 | V c ( c , s ) | &Sigma; | V c ( c , s ) | > e v ( s ) | V c ( c , s ) | | V ( s ) | ) )
Wherein, M (s) represents that the feedback for cloud service s is piled, and namely submits the total number of users trusting feedback to for cloud service s;V (s) represents the trust for cloud service s and feeds back;| V (s) | represents for the cloud service s trust feedback quantity submitted to;T (s) represents feedback quantity factor of conspiring, evS () represents conspiracy feedback quantity threshold value, | Vc(c, s) | represent the user c trust feedback quantity for the submission of cloud service s;
(2.2) when in the time period for cloud service s trust feed back total amount vary more than to a certain degree time, then it is assumed that between occurring in that or property conspire feedback, namely whenMore than conspire amount threshold time, it is believed that between there occurs or property conspire feedback, wherein | V (s) | '-| V (s) | is the time period | t0, t | the trust feedback quantity of the interior change for cloud service s.
For increasing the accuracy trusting credible result degree, the feedback of trusting that described method also includes drawing after evaluating credibility and rejecting malicious user carries out the process of Sybil attack detecting, specific as follows:
(3.1) user identity registration
In trusted identity is registered, identity record L is by the main identity C of m userp={ p1,p2,…pmAnd n certificate attribute Ca{a1,a2,…anComposition, namely use Cp×CaMatrix represents identity record L, covers all users of registration in TMS;
(3.2) when in the time period for cloud service s submit to feedback user set up identity sum vary more than to a certain degree time, then it is assumed that between occurring in that or property conspire feedback, namely whenDuring more than identity amount threshold, it is believed that between there occurs or property Sybil attack, wherein | L (s) | '-| L (s) | is the time period | t0, t | the user identity quantity of the interior change for cloud service s.
The process of specifically setting up based on the cloud computing trust management method evaluating credibility of the present invention is as follows.
1 cloud computing trust management framework
Cloud computing trust management framework is based upon on service-oriented framework (ServiceOrientedArchitecture, SOA), and degree of belief is transmitted by SOA as one service.Resource in cloud computing is exposed on high in the clouds as service[9]So that SOA and Web service become one of most important technology in some sense.Trust management service makes user that feedback or inquiry can be submitted to trust result.Fig. 1 shows that cloud computing trust management framework is divided into three layers, is that cloud service provides layer, trust management service layer and cloud service consumer layer respectively.
1) cloud service provides layer.This layer is made up of the different cloud service provider that can provide some cloud services.These cloud services can be obtained by portal website.Interaction on this layer may be considered that the cloud service of cloud service provider and user and TMS is interactive and cloud service provider is the advertisement that its service is done.
2) trust management service layer.This layer is made up of the some TMS distribution nodes being distributed in the cloud environment in different geographical.These TMS nodes provide interface so that user can submit to feedback and inquiry to trust result.The interaction of this layer includes: (1) is interactive with the cloud service of cloud service provider;(2) cloud service allowed users to by Internet contact to new cloud service degree of belief finds.(3) evaluate credibility to calculate and make the TMS credibility of feedback being able to verify that particular consumer.
3) cloud service consumer layer.This layer is made up of the user using cloud service.The interaction of this layer includes: (1) allows users to the cloud service new by Network finding.(2) allow users to submit feedback to for special services.(3) allow users to be set up the registration of identity archives by registration certificate.
2 management services
2.1 identity management services
As document [10] emphasize, degree of belief and authentication have very strong relatedness, it is proposed that use the credibility that identity management services (IdentityManagementService, IdM) helps TMS measure user to feed back.But, process IdM information and may offend the privacy of user.The method of one protection privacy is to use password encryption technology, but does not process the effective ways adding ciphertext data at present[11].Another kind of method is to use anonymity technology to go to process IdM information, thus will not invade the privacy of user.Obviously, between height anonymization and effective, there is balance.Height anonymization means better privacy, and effective then can cause that privacy can not get protection.
2.2 trust management services
In the typical case of TMS is mutual, user can submit feedback to for the credibility of particular cloud service, it is also possible to obtains the trust evaluation of this service.When user uses TMS first time, they need to register the certificate of oneself to set up identity archives in the trusted identity registry (TrustIdentityRegistry) of IdM.There is identity record trusted identity registry, by array I=(C, Ca,Ti) represent the identity of each user.Wherein, C is user's name;CaThe attribute of representative capacity, such as password, IP address etc.;TiRepresent user's enrollment time at TMS.
By the feedback of user, what the trusting behavior of cloud service was actually a historical record calls set, by array H=(C, S, F, Tf) represent.Wherein, C is user's name, and S represents cloud service.F is a series of trust feedbacks, including safety, response time, availability etc..In F each trusting feedback by the scope numeric representation in [0,1], 0,0.5,1 represents passiveness, neutrality, actively respectively.TfRepresent and trust the timestamp that feedback is submitted to.When C requires the trust evaluation of S, TMS can calculate trust result Tr(s), computing formula is as follows:
T r ( s ) = &Sigma; c = 1 | V ( s ) | F ( c , s ) | V ( s ) | &times; C t ( s , t 0 , t ) - - - ( 1 )
In formula, V (s) represents all trusts for cloud service s and feeds back;| V (s) | represents the sum trusting feedback;(c, s) refers to that the trust from user C is fed back to F, and when C value is different, (c's F s) also changes;Ct(s,t0, it is t) within a period of time, trust the speed that result changes, it makes TMS can be that result is trusted in the cloud service adjustment affected by malicious act.
3 Credibility Models
It is proposed that the purpose of design of Credibility Model have: 1) conspire feedback detecting.Including calculating feedback density and detecting intermittence conspiracy feedback.2) Sybil attack detecting.Including the intermittent Sybil attack of user identity registration and detecting.3) feedback credibility that user provides is calculated.
3.1 conspire to feed back detecting
3.1.1 density is fed back
Malicious user may send spurious feedback to manipulate the trust result of cloud service.Some researcheres think that high trusted feedback quantity can help user to resist this type of malice manipulation[12].But, trusted feedback quantity can not determine to trust the reliability of feedback completely.For example, it is assumed that there are two different cloud service SxAnd Sy, their trusted feedback quantity is all significantly high, SxThe positive feedback of 79%, S is had at 150 in feeding backyThe positive feedback of 87% is had at 150 in feeding back.So user is generally selected the cloud service S that trusted feedback quantity is highery.But SyBeing probably the result that conspiracy attack causes, this means that we should select Sx
In order to solve this problem, we introduce the concept of feedback density and assist in the reliability trusting feedback.The total number of users trusting feedback to particular cloud service commitment is called feedback heap by us, and the trust feedback sum of submission is called feedback quantity.Feedback quantity is subject to the impact of conspiracy feedback quantity, and conspires feedback quantity by conspiring amount threshold control.Such as, if conspiracy amount threshold is 15, then feedback quantity is more than 15, and whether user under a cloud will take part in conspiracy feedback.
Feedback density D (s) of cloud service s is drawn by formula (2):
D ( s ) = M ( s ) | V ( s ) | &times; T ( s ) - - - ( 2 )
In formula, M (s) represents that the feedback for cloud service s is piled.| V (s) | represents the feedback quantity for cloud service s.T (s) represents feedback quantity factor of conspiring, and this value can reduce too much feeds back, from same user, the interference brought, formula (3) provide, wherein evS () represents conspiracy feedback quantity threshold value, | Vc(c, s) | represent that user c is for the cloud service s feedback quantity submitted to.
T ( s ) = 1 + ( &Sigma; h &Element; V ( s ) ( &Sigma; c = 1 | V c ( c , s ) | &Sigma; | V c ( c , s ) | > e v ( s ) | V c ( c , s ) | | V ( s ) | ) ) - - - ( 3 )
Such as, two the cloud service S carried abovexAnd Sy, SxThe positive feedback of 79%, S is had at 150 in feeding backyThe positive feedback of 87% is had at 150 in feeding back.Assuming that for SxFeedback heap higher than Sy(such as M (x)=20, M (y)=5).Feedback quantity for two cloud services is respectively | Vc(c, x) |=60 Hes | Vc(c, y) |=130.We it is further assumed that conspire amount threshold ev=10.Can obtain according to formula (2), D (x)=0.0952, D (y)=0.0173, SxFeedback density more than Sy, also imply that, for SxThe reliability of feedback high.
3.1.2 intermittent feedback of conspiring
Conspiracy attack for cloud service occurs once in a while[13], the time is considered as detecting a key factor in intermittent conspiracy attack and periodicity conspiracy attack by we.Assume that | the V (s) | of the feedback quantity for cloud service s occurred in the time period | t0, t | in.Change suddenly in feedback behavior generally means that generation intermittence conspiracy feedback, works as the time period | t0, t | internal feedback amount | V (s) | is when varying more than to a certain degree, namely whenDuring more than conspiracy amount threshold, it is believed that there occurs intermittent feedback of conspiring.
3.2 Sybil attack detectings
3.2.1 user identity registration
Owing to user must register in trusted identity registry, we can compare attribute and the identity record L of user certificate, and it is primarily intended to protection cloud service and uses multiple identities to manipulate trust result from malicious user.In trusted identity registry, identity record L is by main identity (such as the user name) C of m userp={ p1,p2,…pmAnd n certificate attribute (password, IP address etc.) Ca{a1,a2,…anComposition, namely use Cp×CaMatrix represents identity record L, covers all users of registration in TMS.
3.2.2 intermittent Sybil attack
So-called intermittent Sybil attack refers to that malicious user by creating multiple account and may send at short notice and misleads feedback and manipulate trust result.In order to overcome intermittent Sybil attack, in the time period | t0, t | the interior user to submitting feedback to sets up identity sum | L (s) |.The change suddenly setting up identity sum means to may have occurred intermittent Sybil attack.We measure and set up the ratio that identity sum changes suddenly in all identity behaviors, whenDuring more than threshold value, it is believed that there occurs intermittent Sybil attack in this period.
3.3 evaluate credibility computing module
Malice evaluation from user can affect the credit worthiness of cloud service equally so that it is not by new customer acceptance.So the evaluation credibility calculating user is very necessary, and identify malicious user with this, protect trust management model.
IfFor user subject ciAt tkThe service entities s of receptionjThe set of the Service Properties metric provided, tkRepresent the time of kth time transaction, then
W c i &RightArrow; s j t k ( c i , s j , t k ) = { W c i &RightArrow; s j , Mr 1 t k , ... ... , W c i &RightArrow; s j , Mr p t k } - - - ( 4 )
In formula,Represent user subject ciAt tkThe service entities s that reception arrivesjThe t metric Mr of the Service Properties providedtService quality, and 0 &le; W c i &RightArrow; s j , Mr 1 t k , ... ... , W c i &RightArrow; s j , Mr p t k &le; 1.
3.3.1 conclude the business satisfaction
So-called transaction satisfaction refers to user subject ciBy service entities sjIt is supplied to oneself service ability and sjThe service ability oneself declared compares, according to the satisfaction that mathematic interpolation obtains.With ρ (ci,sj,tk) represent user subject ciTo service entities sjAt tkThe transaction satisfaction of the service that the moment provides, shown in calculation such as formula (5):
&rho; ( c i , s j , t k ) = &Sigma; t = 1 p &delta; c i &RightArrow; s j , Mr t t k - - - ( 5 )
In formula,It is the transaction satisfaction of single Service Properties metric, shown in computational methods such as formula (6):
&delta; c i &RightArrow; s j , Mr t t k = 1 , W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k &GreaterEqual; 0 &gamma; | W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k | , W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k < 0 - - - ( 6 )
In formula,Represent service entities sjAt tkThe t Service Properties Mr that moment is declaredtQuality, andWhenShow service entities sjMeet user subject ciDemand, now transaction satisfaction be 1.WhenTime, it was shown that service entities sjThe service ability provided and user subject ciDemand there is deviation, deviation is more big,Value more little.
It addition, ageing in order to ensure that calculating has, introduce time window concept win[14].When calculating credibility only with the record in win.Time window mechanism is time per unit section, and time window win moves forward the length of a unit, as shown in Figure 2.
According to user subject c in time window winiTo service entities sjSatisfaction of every time concluding the business, obtain service entities sjDirect dealing degree of belief, as shown in formula (7):
T c i , s j t r = &psi; ( f c i t r ) &Sigma; k = z r u ( k ) &rho; ( c i , s j , t k ) &Sigma; k = z r u ( k ) - - - ( 7 )
In formula,Current time tr, user subject ciThe number of times concluded the business in time window win isFor transaction count function, expression more many services of transaction count in time window win are more credible.U (k) is time attenuation function, order0<τ<1。
3.3.2 satisfaction is evaluated
The so-called satisfaction evaluating the evaluation that satisfaction refers to that user subject provides by service entities.According to service entities sjCredit worthinessWith user subject ciTo service entities sjEvaluate produce direct dealing degree of beliefMathematic interpolation evaluate satisfaction.The credit worthiness of service entities is by the evaluation credibility of user as Appreciation gist, and meeting is described below.WithRepresent service entities sjTo user subject ciThe evaluation satisfaction provided.
If service entities sjDistance current time trThe credit worthiness of last update isThen
&eta; s j , c i t r = &beta; | T c i , s j t r - TD s j t r - 1 | , | T c i . s j t r - TD s j t r - 1 | &le; &theta; - &beta; | T c i , s j t r - TD s j t r - 1 | , | T c i . s j t r - TD s j t r - 1 | > &theta; - - - ( 8 )
In formula, θ is threshold value.WhenTime, owing to the direct dealing degree of belief of this user is closer to the credit worthiness of this service, it was shown that user evaluates relatively true, and the more little validity of difference is more high.WhenTime, represent that user evaluates and untrue.Wherein, 0 < β < 1.
3.3.3 credibility is evaluated
According to the repeatedly evaluation satisfaction in time window win, user subject ciTo service entities sjFeedback credibility drawn by below equation:
EH c i , s j t r = &Sigma; t k &Subset; w i n t r &eta; s j , c i t r f c i t r - - - ( 9 )
With user subject c in time window winiThe service entities collection being traded is: P={s1,……,sn, user subject ciFinal credibility of evaluating be:
EH c i t r = &Sigma; t = 1 n EH c i , s t t r | P | - - - ( 10 )
Wherein, | P | represents the quantity of service entities in set P.
3.3.4 credit worthiness calculates
According to all users, the transaction trust degree of this service be can be derived that the credit worthiness of this service entities, the user tried to achieve before is evaluated credibility as corresponding weight.
With service entities s in time window winjThe user subject set being traded is C1={ c1..., cn, then service entities sjCredit worthiness can be obtained by below equation.
TD s j t r = &Sigma; i = 1 n EH c i t r T c i , s j t r | C 1 | . &lambda; 1 | C 1 | - - - ( 11 )
Wherein, | C1| represent the quantity of user subject, λ ∈ (0,1), be used for representing in time window win and service entities sjThe number of users being traded is more many, then service entities sjCredibility is more high.
4 emulation experiments and experimental evaluation
In this joint, we are verified enforcement and the experimental results of this model.Our experiment can be verified the effectiveness of Credibility Model and resist the ability that malicious node is attacked, and the CCIDTM model proposed using document [16] is as reference.
4.1 experimental situations
The enforcement of trust management service is a part of this framework, and the framework provides a trust management platform based on evaluation credibility for cloud service.This platform provides user can submit the environment of the trust evaluation feeding back and requiring cloud service to.Trust management service (TMS) is made up of two parts: trust data supply (TrustDataProvisioning) and trust evaluation function (TrustAssessmentFunction).
Trust data supply is responsible for collecting cloud service and trust information.We use cloud service reptile (CloudServicesCrawler) module to enable the platform to the cloud service automatically finding on network.Additionally trust feedback capture (TrustFeedbackCollector) module directly collect feedback from user and be stored in trust feedback database.When user uses this platform first time must in identity management services (IdentityManagementService) certificate of registration.Identity information is collected (IdentityInfoCollector) module and is responsible for collecting the sum setting up identity.
Trust evaluation function is responsible for process and is processed the trust evaluation demand from user, and can distinguish malicious user according to the evaluation credibility of user.Further, we used trust evaluation (TrustAssessor) and compare the credibility of cloud service and the meansigma methods of the feedback of all submissions of calculating.The trust result of each cloud service goes out to exist trusts in result.
4.2 credibility model experiments
We utilize the true trust evaluation in cloud service to test credibility model.Especially, we use reptile to submit to the website of feedback to be collected some websites and user.We manage have collected 876 feedbacks that 580 users submit to for 30 real cloud services, and first evaluation credibility according to user distinguishes malicious user, uses remaining user subject to test.
Testing all corresponding different attacking behavior model for each group, respectively: Waves (Fig. 3) and Peaks (Fig. 4), they represent different attack model structures, and shape is as shown in the figure.It is as shown below that (in Fig. 3, abscissa is Tf, vertical coordinate is | V (s) |;In Fig. 4, abscissa is Ti, vertical coordinate is | L (s) |):
Attacking behavior model represents the sum of malice feedback in a special time example.Such as, Fig. 3 works as Tf=40, | V (s) |=60 malice feedback.Behavior model can also represent the identity sum that assailant sets up in a period of time when running into Sybil attack.Such as, Fig. 4 works as Ti=20, | L (s) |=10 malice identity.
In conspiracy attack, we have imitated malice feedback increases the trust result of cloud service, and in Sybil attack, we have imitated malice feedback and have reduced the trust result of cloud service.In order to assess the credibility model vigorousness when tackling malicious act, we used two experiment conditions: I. use the vigorousness of tradition CCIDTM model measurement credibility model.II. use two tolerance to carry out the performance of test model, be precision (how TMS shows when attack detecting) respectively, recall (how much the attack being detected is genuine if having).We have organized 8 experiments, are wherein used for for 4 times assessing credibility model vigorousness when in the face of conspiracy attack, are then used for for all the other 4 times verifying the vigorousness when Sybil attack.As shown in table 1 below:
Table 1 experimental model parameter list
4.2.1 in the face of the vigorousness of conspiracy attack
For conspiracy attack, we have imitated malicious user, by submitting to the feedback in scope [0.7,1.0] to increase the trust result of cloud service.Fig. 5 to Fig. 8 describes four experiments of evaluation model vigorousness when in the face of conspiracy attack: A, B, the A shown in table 1 ', B ' in 4.2 trifles.In Fig. 5 to Fig. 8, A, B (red line represents conventional model, and blue line represents credibility model) represents the trust result that Setup Experiments is I, A ', and B ' describes the result that Setup Experiments is II
It was noted that when degree of belief uses conventional model to calculate, time instance, closer to 100, trusts result more high.The reason that this phenomenon occurs is that malicious user have submitted misleading feedback to increase the trust result of cloud service.On the other hand, trust result to show when using credibility model to calculate almost without changing.Which demonstrate credibility model to be sensitive for conspiracy attack and malicious act can be detected.It has been found that the mark of recall is all higher when using two behavior models, it means that the attack that great majority are detected is all real, also demonstrate that our credibility model can successfully detect conspiracy attack.
4.2.2 in the face of the vigorousness of Sybil attack
For the experiment of Sybil attack, we simulate malicious user by setting up multiple identities and submitting the trust result of the maliciously cloud service of feedback to.Fig. 9 to Figure 12 describes the evaluation model analysis result in 4 experiments of the vigorousness of reply Sybil attack.Wherein D, E (blue line represents conventional model, and red line represents credibility model) show that Setup Experiments is trust result when I, D ', and it is trust result when II that E ' describes Setup Experiments.
From figure, we are it is found that use the trust result that conventional model obtains to reduce when time instance is close to 100.This is because malicious user is by submitting to misleading feedback to reduce the trust result of cloud service.On the other hand, use the trust result that credibility model obtains higher than what use conventional model to obtain.It can be seen that recall score value is the highest when adopting Waves model, and when adopting Peaks model, precision score value is higher, also demonstrates that our model can well detect Sybil attack.
It is above presently preferred embodiments of the present invention, all changes made according to technical solution of the present invention, when produced function is without departing from the scope of technical solution of the present invention, belong to protection scope of the present invention.
List of references:
[1] Zhang Lin, Wang Ruchuan, Zhang Yongping. a kind of Trust Valuation Model [J] that can be used for grid environment based on fuzzy set. electronic letters, vol, 2008,36 (5): 862-868.
[2] Tian Liqin, Lin Chuan. based on the user behavior trust valuation mechanism [J] of double; two sliding windows. Tsing-Hua University's journal: natural science edition, 2010,50 (5): 763-767.
[3] Tian Junfeng, Cao Xun. the cloud user behavior based on multi-section figure assert model [J]. Journal of Computer Research and Development, 2014,51 (10): 2308-2317.
[4] Wang Ruchuan, Zhang Lin, Rao Kaili. based on the dynamic trust evaluation model [J] evaluating credibility under cloud computing environment. communication journal, 2013
[5] Zhou Qian, Yu Jiong. based on the system of defense model [J] trusted under cloud computing. computer utility, 2011,31 (06): 1531-1535.
[6] Lv Yanxia, Tian Liqin, Sun Shanshan. analyze [J] based on the credible evaluation of the user behavior of FANP with control under cloud computing environment. computer science, 2013,4 (1):
[7]BROSSOI,NEVEA,BRESSANG,etal.Acontinuousauthenticationsystembasedonuserbehavioranalysis[C]//Procof2010IntConfonAvailability,ReliabilityandSecurity.Piscataway,NJ:IEEE,2010:380-385.
[8] Wang Shouxin, Zhang Li, Li Hesong. a kind of subjective trust evaluation method based on cloud model [J]. Chinese journal of computers, 2010,21 (6): 1341-1352.
[9]T.Dillon,C.Wu,andE.Chang,“CloudComputing:IssuesandChallenges,”inProc.ofAINA’10,2010.
[10]O.DavidandC.Jaquet,“TrustandIdentificationintheLightofVirtualPersons,”pp.1-103,Jun2009,accessed10/3/2011,Availableat:http://www.fidis.net/resources/deliverables/identify-of-identify/.
[11]S.PearsonandA.Benameur,“Privacy,SecurityandTrustIssuesArisingFromCloudComputing,”inProc.CloudCom’10,2010.
[12]L.XiongandL.Liu,“Peertrust:SupportingReputation-basedTrustforPeer-to-PeerElectronicCommunities,”IEEETransactionsonKnowledgeandDataEngineering,vol.16,no.7,pp.843-857,2004.
[13]K.Ren,C.Wang,andQ.Wang,“SecurityChallengesforthePublicCloud,”IEEEInternetComputing,vol.16,no.1,pp.69-73,2012.
[14] Shi Zhiguo, Liu Jiwei, Wang Zhiliang. based on the dynamic P2P trust model [J] of time window feedback mechanism. communication journal, 2010,31 (2): 120-129.
[15]A.Birolini,ReliabilityEngineering:TKeoryandPractice.Springer,2010.
[16] Xie Xiaolan, Liu Liang, Zhao Peng. facing cloud calculates the trust model [J] based on bilayer excitation and fraud detection. electronics and information journal, 2012,34 (4): 812-817..

Claims (3)

1. the cloud computing trust management method based on evaluation credibility, it is characterized in that: owing to can affect the credit worthiness of cloud service from the malice evaluation of user, the calculating of feedback credibility need to be carried out for this, to reject malicious user evaluation, namely rejecting incredible feedback of trusting, concrete calculating process is as follows:
IfRepresent user subject ciAt tkThe service entities s of receptionjThe set of the Service Properties metric provided, tkRepresent the time of kth time transaction, and
W c i &RightArrow; s j t k ( c i , s j , t k ) = { W c i &RightArrow; s j , Mr 1 t k , ...... , W c i &RightArrow; s j , Mr p t k }
Represent user subject ciAt tkThe service entities s that reception arrivesjThe t the metric Mr providedtService quality, and 0 &le; W c i &RightArrow; s j , Mr 1 t k , ... ... , W c i &RightArrow; s j , Mr p t k &le; 1 ;
S1: calculate transaction satisfaction:
User subject ciAccording to service entities sjIt is supplied to oneself service ability and sjThe service ability oneself declared compares, according to mathematic interpolation satisfaction;With ρ (ci,sj,tk) represent user subject ciTo service entities sjAt tkThe satisfaction of the service that the moment provides, calculation is as follows:
&rho; ( c i , s j , t k ) = &Sigma; t = 1 p &delta; c i &RightArrow; s j , Mr t t k
Being the satisfaction of single Service Properties metric, computational methods are as follows:
&delta; c i &RightArrow; s j , Mr t t k = { 1 , W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k &GreaterEqual; 0 &gamma; | W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k | , W c i &RightArrow; s j , Mr t t k - W s j , Mr t t k < 0
In formula,Represent service entities sjAt tkThe t Service Properties Mr that moment is declaredtQuality, andWhenTime, it was shown that service entities sjMeet user subject ciDemand, now transaction satisfaction be 1;WhenTime, it was shown that service entities sjThe service ability provided and user subject ciDemand there is deviation, deviation is more big,Value more little, wherein 0 < γ < 1;
Ageing for ensureing that calculating has, introduce time window concept win;When calculating credibility only with the record in win;Time window mechanism is time per unit section, and time window win moves forward the length of a unit;
According to user subject c in time window winiTo service entities sjSatisfaction of every time concluding the business, obtain service entities sjDirect dealing degree of belief:
T c i , s j t r = &psi; ( f c i t r ) &Sigma; k = z r u ( k ) &rho; ( c i , s j , t k ) &Sigma; k = z r u ( k )
Wherein,Current time tr, user subject ciThe number of times concluded the business in time window win isFor transaction count function, expression more many services of transaction count in time window win are more credible;U (k) is time attenuation function, order
S2: Calculation Estimation satisfaction:
According to service entities sjCredit worthinessWith user subject ciTo sjEvaluate produce direct dealing degree of beliefMathematic interpolation evaluate satisfaction;WithRepresent service entities sjTo user subject ciThe evaluation satisfaction provided;
If service entities sjDistance current time trThe credit worthiness of last update isThen
&eta; s j , c i t r = &beta; | T c i , s j t r - TD s j t r - 1 | , | T c i . s j t r - TD s j t r - 1 | &le; &theta; - &beta; | T c i , s j t r - TD s j t r - 1 | , | T c i . s j t r - TD s j t r - 1 | > &theta;
In formula, θ is threshold value;WhenTime, owing to the direct dealing degree of belief of this user is closer to the credit worthiness of this service, it was shown that user evaluates relatively true, and the more little validity of difference is more high;WhenTime, represent that user evaluates and untrue;Wherein, 0 < β < 1;
S3: Calculation Estimation credibility:
According to the repeatedly evaluation satisfaction in time window win, user subject ciTo service entities sjFeedback credibility drawn by below equation:
EH c i , s j t r = &Sigma; t k &Subset; w i n t r &eta; s j , c i t r f c i t r
With user subject c in time window winiThe service entities collection being traded is: P={s1,……,sn, user subject ciFinal credibility of evaluating be:
EH c i t r = &Sigma; t = 1 n EH c i , s t t r | P |
Wherein, | P | represents the quantity of service entities in set P;
S4: calculate credit worthiness:
According to all users, the transaction trust degree of service be can be derived that the credit worthiness of this service entities, the user tried to achieve before is evaluated credibility as corresponding weight;
With service entities s in time window winjThe user subject set being traded is C1={ c1,…,cn, then service entities sjCredit worthiness can be obtained by below equation:
TD s j t r = &Sigma; i = 1 n EH c i t r T c i , s j t r | C 1 | . &lambda; 1 | C 1 |
Wherein, | C1| represent the quantity of user subject, λ ∈ (0,1), be used for representing in time window win and service entities sjThe number of users being traded is more many, then service entities sjCredibility is more high.
2. according to claim 1 based on the cloud computing trust management method evaluating credibility, it is characterized in that: for increasing the accuracy trusting credible result degree, the feedback of trusting that described method also includes drawing after evaluating credibility and rejecting malicious user carries out the process of conspiracy feedback detecting, specific as follows:
(2.1) the feedback density formula setting up cloud service s is as follows:
D ( s ) = M ( s ) | V ( s ) | &times; T ( s )
T ( s ) = 1 + ( &Sigma; h &Element; V ( s ) ( &Sigma; c = 1 | V c ( c , s ) | &Sigma; | V c ( c , s ) | > e v ( s ) | V c ( c , s ) | | V ( s ) | ) )
Wherein, M (s) represents that the feedback for cloud service s is piled, and namely submits the total number of users trusting feedback to for cloud service s;V (s) represents the trust for cloud service s and feeds back;| V (s) | represents for the cloud service s trust feedback quantity submitted to;T (s) represents feedback quantity factor of conspiring, evS () represents conspiracy feedback quantity threshold value, | Vc(c, s) | represent the user c trust feedback quantity for the submission of cloud service s;
(2.2) when in the time period for cloud service s trust feed back total amount vary more than to a certain degree time, then it is assumed that between occurring in that or property conspire feedback, namely whenMore than conspire amount threshold time, it is believed that between there occurs or property conspire feedback, wherein | V (s) | '-| V (s) | is the time period | t0, t | the trust feedback quantity of the interior change for cloud service s.
3. according to claim 1 and 2 based on the cloud computing trust management method evaluating credibility, it is characterized in that: for increasing the accuracy trusting credible result degree, the feedback of trusting that described method also includes drawing after evaluating credibility and rejecting malicious user carries out the process of Sybil attack detecting, specific as follows:
(3.1) user identity registration
In trusted identity is registered, identity record L is by the main identity C of m userp={ p1,p2,…pmAnd n certificate attribute Ca{a1,a2,…anComposition, namely use Cp×CaMatrix represents identity record L, covers all users of registration in TMS;
(3.2) when in the time period for cloud service s submit to feedback user set up identity sum vary more than to a certain degree time, then it is assumed that between occurring in that or property conspire feedback, namely whenDuring more than identity amount threshold, it is believed that between there occurs or property Sybil attack, wherein | L (s) | '-| L (s) | is the time period | t0, t | the user identity quantity of the interior change for cloud service s.
CN201610048237.6A 2016-01-25 2016-01-25 Cloud-computing trust management method based on evaluation confidence degree Pending CN105718805A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610048237.6A CN105718805A (en) 2016-01-25 2016-01-25 Cloud-computing trust management method based on evaluation confidence degree

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610048237.6A CN105718805A (en) 2016-01-25 2016-01-25 Cloud-computing trust management method based on evaluation confidence degree

Publications (1)

Publication Number Publication Date
CN105718805A true CN105718805A (en) 2016-06-29

Family

ID=56154814

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610048237.6A Pending CN105718805A (en) 2016-01-25 2016-01-25 Cloud-computing trust management method based on evaluation confidence degree

Country Status (1)

Country Link
CN (1) CN105718805A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106559265A (en) * 2016-11-21 2017-04-05 中国电子科技网络信息安全有限公司 A kind of cloud service provider ability integration appraisal system and examining method
CN106817401A (en) * 2016-11-18 2017-06-09 武汉科技大学 A kind of resource allocation method in cloud environment
CN107070954A (en) * 2017-06-12 2017-08-18 安徽师范大学 Based on anonymous trust evaluation method
TWI606349B (en) * 2016-12-21 2017-11-21 財團法人工業技術研究院 Online cloud-based service processing system, online evaluation method and computer program product thereof
CN108710685A (en) * 2018-05-21 2018-10-26 中国联合网络通信集团有限公司 The determination method and device of target object confidence level
CN108960862A (en) * 2018-06-29 2018-12-07 福州大学 Falseness manufacture cloud service recognition methods
CN108989095A (en) * 2018-06-28 2018-12-11 安徽大学 The public cloud credibility evaluation method and its assessment system of malice evaluation can be resisted
CN109460894A (en) * 2018-09-26 2019-03-12 深圳竹云科技有限公司 A kind of identity trust evaluation model based on service-aware
CN110691000A (en) * 2019-10-15 2020-01-14 山东理工大学 Web service combination method based on fusion of FAHP and planning graph
CN112532581A (en) * 2020-10-26 2021-03-19 南京辰阔网络科技有限公司 Improved PBFT consensus method based on consensus participation and transaction activity
US11445462B2 (en) * 2019-04-09 2022-09-13 Samsung Electronics Co., Ltd. Method and apparatus for performing communication in wireless communication system
CN117764427A (en) * 2023-10-20 2024-03-26 国网智能科技股份有限公司 Electric power artificial intelligent model success feedback evaluation method and system

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106817401A (en) * 2016-11-18 2017-06-09 武汉科技大学 A kind of resource allocation method in cloud environment
CN106559265A (en) * 2016-11-21 2017-04-05 中国电子科技网络信息安全有限公司 A kind of cloud service provider ability integration appraisal system and examining method
TWI606349B (en) * 2016-12-21 2017-11-21 財團法人工業技術研究院 Online cloud-based service processing system, online evaluation method and computer program product thereof
US10791038B2 (en) 2016-12-21 2020-09-29 Industrial Technology Research Institute Online cloud-based service processing system, online evaluation method and computer program product thereof
CN107070954A (en) * 2017-06-12 2017-08-18 安徽师范大学 Based on anonymous trust evaluation method
CN108710685A (en) * 2018-05-21 2018-10-26 中国联合网络通信集团有限公司 The determination method and device of target object confidence level
CN108989095A (en) * 2018-06-28 2018-12-11 安徽大学 The public cloud credibility evaluation method and its assessment system of malice evaluation can be resisted
CN108989095B (en) * 2018-06-28 2021-03-23 安徽大学 Public cloud credibility evaluation method capable of resisting malicious evaluation and evaluation system thereof
CN108960862B (en) * 2018-06-29 2022-06-07 福州大学 False manufacturing cloud service identification method
CN108960862A (en) * 2018-06-29 2018-12-07 福州大学 Falseness manufacture cloud service recognition methods
CN109460894A (en) * 2018-09-26 2019-03-12 深圳竹云科技有限公司 A kind of identity trust evaluation model based on service-aware
US11445462B2 (en) * 2019-04-09 2022-09-13 Samsung Electronics Co., Ltd. Method and apparatus for performing communication in wireless communication system
CN110691000A (en) * 2019-10-15 2020-01-14 山东理工大学 Web service combination method based on fusion of FAHP and planning graph
CN110691000B (en) * 2019-10-15 2021-12-21 山东理工大学 Web service combination method based on fusion of FAHP and planning graph
CN112532581A (en) * 2020-10-26 2021-03-19 南京辰阔网络科技有限公司 Improved PBFT consensus method based on consensus participation and transaction activity
CN117764427A (en) * 2023-10-20 2024-03-26 国网智能科技股份有限公司 Electric power artificial intelligent model success feedback evaluation method and system

Similar Documents

Publication Publication Date Title
CN105718805A (en) Cloud-computing trust management method based on evaluation confidence degree
Li et al. Enhancing cloud-based IoT security through trustworthy cloud service: An integration of security and reputation approach
Noor et al. Reputation attacks detection for effective trust assessment among cloud services
US9471920B2 (en) Transaction assessment and/or authentication
CN110519246B (en) Trust degree calculation method based on trust block chain node
Mondal et al. Defending against large-scale crawls in online social networks
CN108494787A (en) A kind of network risk assessment method based on asset association figure
Zalewski et al. Threat modeling for security assessment in cyberphysical systems
CN105262719B (en) The method for evaluating trust of user behavior under a kind of Web environment
Phiri et al. Using artificial intelligence techniques to implement a multifactor authentication system
Zhou et al. An efficient victim prediction for Sybil detection in online social network
Jecmen et al. Tradeoffs in preventing manipulation in paper bidding for reviewer assignment
Gong et al. Analyzing the error rates of bitcoin clustering heuristics
Bidgoly Robustness verification of soft security systems
Machhi et al. Feedback based trust management for cloud environment
Nebbione et al. A Methodological Framework for AI-Assisted Security Assessments of Active Directory Environments
Chong et al. A multilevel trust management framework for service oriented environment
CN106131004A (en) A kind of method for the assessment of cloud computing security intensity
CN107808324B (en) Online commodity credit value calculation method, network transaction platform and computer
Zhou et al. Black-box attacks against signed graph analysis via balance poisoning
Younis et al. Towards the Impact of Security Vunnerabilities in Software Design: A Complex Network-Based Approach
Guesmi et al. FFED: a novel strategy based on fast entropy to detect attacks against trust computing in cloud
Tripathi et al. Estimating risk levels for vulnerability categories using CVSS
Abercrombie et al. Managing complex IT security processes with value based measures
Huang et al. Ethereum Phishing Fraud Detection Based on Heterogeneous Transaction Subnets

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Chen Mingzhi

Inventor after: Liao Ziyuan

Inventor after: Zhan Yunqing

Inventor before: Chen Mingzhi

Inventor before: Liao Ziyuan

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160629